UCF STIG Viewer Logo

Public web servers will use TLS if authentication is required.


Overview

Finding ID Version Rule ID IA Controls Severity
V-13694 WG342 SV-14298r1_rule Medium
Description
TLS encryption is optional for a public web server. However, if authentication and encryption are used, then the use of TLS is required. Transactions encrypted with DoD PKI certificates are necessary when information being transferred is not intended to be accessed by all parties on the network. To the extent that this standard applies, this check is valid for the SIPRNet also. FIPS 140-2 compliance includes: TLS V1.0 or greater TLS must be enabled; the use of SSL disabled Configuration of required cryptographic modules as specified by NIST CVMP
STIG Date
IIS 7.0 Server STIG 2019-03-22

Details

Check Text ( C-28831r1_chk )
Enter the following command:
/usr/local/apache2/bin/httpd –M

This will provide a list of all the loaded modules. Verify that the “ssl_module” is loaded. If this module is not found, then this is a finding.

After determining that the ssl module is active, enter the following command:
grep "SSL" /usr/local/apache2/conf/httpd.conf

Review the SSL sections of the httpd.conf file,

All enabled SSLProtocol directives must be setto “TLSv1”, If not then this is a finding.

All enabled SSLEngine directive must be set to “on”, If not then this a finding.

NOTE: In some cases web servers are configured in an environment to support load balancing. This configuration most likely utilizes a content switch to control traffic to the various web servers. In this situation, the TLS certificate for the web sites may be installed on the content switch vs, the individual web sites. This solution is acceptable as long as the web servers are isolated from the general population LAN. Users should not have the ability to bypass the content switch to access the web sites.
Fix Text (F-13125r1_fix)
Edit the httpd.conf file and set the SSLProtocol to TLSv1 and the SSLEngine to On.